Malware

Generic.Dacic.1206.CC988AE8 removal instruction

Malware Removal

The Generic.Dacic.1206.CC988AE8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.1206.CC988AE8 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Generic.Dacic.1206.CC988AE8?


File Info:

name: 559E1F7414CD4580E573.mlw
path: /opt/CAPEv2/storage/binaries/0844abac9fb04a26ca3e9993be51e6d6070a76849337fca7e8ee4d0151526106
crc32: B08CCB72
md5: 559e1f7414cd4580e573d225d94ccc86
sha1: 983243b78a2eefbb7f655f3dd05dd339ce979994
sha256: 0844abac9fb04a26ca3e9993be51e6d6070a76849337fca7e8ee4d0151526106
sha512: 375c4ece5a62d9e50e161c2ac8f797130b2a51cb0f4ac4f3d610b91ee7bb824647bc9faffbd52942b2c08a591c43c3f6721fd2f08ac8e17fc3daf46ebd21a2e5
ssdeep: 768:RIQQl5dE4aRdmhZwyYmE9lwPP3lLuzZPKqXcoRax2hb/3gkRm:RIQQledmfxYZGPP3lLuBZXcoRaQhb/3+
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F023F895BA658CEBE652633E80EBC37B5B7DF1818B231B53B734FB301B136912494246
sha3_384: 1643bae44db804c4e9b228468e399d5687094b242b591997f298771ca028dd02e4517f514f2cfc37883e3f36b6b55e2d
ep_bytes: 83ec1cc7042401000000ff1540924000
timestamp: 2023-12-21 10:08:56

Version Info:

0: [No Data]

Generic.Dacic.1206.CC988AE8 also known as:

MicroWorld-eScanGeneric.Dacic.1206.CC988AE8
ALYacGeneric.Dacic.1206.CC988AE8
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005b00591 )
K7GWTrojan ( 005b00591 )
Cybereasonmalicious.78a2ee
BitDefenderThetaGen:NN.ZexaF.36680.c0Y@ayW7E2d
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Shellex.gen
BitDefenderGeneric.Dacic.1206.CC988AE8
TencentTrojan.Win32.Agent.hel
SophosTroj/Inject-JGZ
VIPREGeneric.Dacic.1206.CC988AE8
EmsisoftGeneric.Dacic.1206.CC988AE8 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bjgvg
GoogleDetected
Antiy-AVLTrojan/Win32.WhisperGate
ArcabitGeneric.Dacic.1206.CC988AE8
ZoneAlarmHEUR:Trojan.Win32.Shellex.gen
VaristW32/Kryptik.LIO.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R630085
MalwarebytesTrojan.Injector
RisingTrojan.Agent!8.B1E (TFE:5:JaBn1cv0DKH)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
DeepInstinctMALICIOUS

How to remove Generic.Dacic.1206.CC988AE8?

Generic.Dacic.1206.CC988AE8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment